Skip to main content

SeAK: Secure Authentication and Key Generation Protocol Based on Dual Antennas for Wireless Body Area Networks

  • Conference paper
  • First Online:
Radio Frequency Identification: Security and Privacy Issues (RFIDSec 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8651))

Abstract

The increasing interest in the usage of wireless body area networks (WBAN) in healthcare and other critical applications underscores the importance of secure communication among the body sensor devices. Associating an unknown device with an existing network without prior knowledge of a secret key poses a major challenge. Existing authentication schemes in WBAN are typically based on received signal strength (RSS). However, RSS techniques using a single antenna are susceptible to environmental factors and are vulnerable to attacks that use variable transmission power. We present SeAK, the first secure light-weight device pairing protocol for WBAN based on RSS obtained by dual-antenna transceivers utilizing spatial diversity. With spatially separated antennas, the RSS values from a nearby device are large and distinct, as opposed to those from a far-away device. SeAK exploits this effect to accomplish authentication and shared secret key generation simultaneously. We have implemented a prototype of SeAK on the Opal sensor platform with a 2.4 GHz compatible RF231 radio. We demonstrate that our protocol is able to achieve a 100 % success acceptance rate, securely authenticate a nearby device and generate a 128-bit secret key in 640 ms, as opposed to 15.9 s in other recent RSS-based schemes (e.g. ASK-BAN).

NICTA is funded by the Australian Department of Communications and the Australian Research Council through the ICT Centre of Excellence program.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    For 2.4 GHz, \(\lambda \) = 12.5 cm

  2. 2.

    We believe that the use of specialised antennas like micro-strip antennas and button antennas as well as advances in wearable technologies more generally, will allow such levels of spatial diversity in the near future [8, 17].

References

  1. AT86RF231/ZU/ZF datasheet. http://www.atmel.com/images/doc8111.pdf. Accessed 31 Jan 2014

  2. Glucose monitor. http://www.medtronic.com.au/your-health/diabetes/device/continuous-glucose-monitor/what-is-it/index.html. Accessed 12 Feb 2014

  3. InterStim iCon Patient Programmer. https://professional.medtronic.com. Accessed 18 Feb 2014

  4. TG6 technical requirements document (TRD) IEEE P802.15-08-0644-09-0006. https://mentor.ieee.org/802.15. Accessed 24 Feb 2014

  5. Wearable medical devices market survey. http://www.prnewswire.com/news-releases/wearable-medical-devices-market-is-expected-to-reach-usd-58-billion-globally-in-2019-transparency-market-research-235220471.html. Accessed 18 Feb 2014

  6. Wearble Antennas. http://www.pharad.com/wearable-antennas.html. Accessed 5 Feb 2014

  7. Ali, S.T., Sivaraman, V., Ostry, D.: Zero reconciliation secret key generation for body-worn health monitoring devices. In: Proceedings of ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec) (2012)

    Google Scholar 

  8. Batchelor, J., Swaisaenyakorn, S., Miller, J.: Personal and body area network channels between dual band button antennas. In: Proceedings of Asia-Pacific Microwave Conference (APMC) (2009)

    Google Scholar 

  9. Cai, L., Zeng, K., Chen, H., Mohapatra, P.: Good neighbor: Ad hoc pairing of nearby wireless devices by multiple antennas. In: Proceedings of Network and Distributed System Security Symposium (NDSS) (2011)

    Google Scholar 

  10. Cover, T.M., Thomas, J.A.: Elements of Information Theory. Wiley, New York (1991)

    Book  MATH  Google Scholar 

  11. Demirbas, M., Song, Y.: An RSSI-based scheme for sybil attack detection in wireless sensor networks. In: Proceedings of International Symposium on World of Wireless, Mobile and Multimedia Networks (WoWMoM) (2006)

    Google Scholar 

  12. Gollakota, S., Hassanieh, H., Ransford, B., Katabi, D., Fu, K.: They can hear your heartbeats: non-invasive security for implantable medical devices. In: Proceedings of ACM SIGCOMM (2011)

    Google Scholar 

  13. Haeberlen, A., Flannery, E., Ladd, A.M., Rudys, A., Wallach, D.S., Kavraki, L.E.: Practical robust localization over large-scale 802.11 wireless networks. In: Proceedings of ACM MobiCom (2004)

    Google Scholar 

  14. Hanlen, L.W., Smith, D., Zhang, J.A., Lewis, D.: Key-sharing via channel randomness in narrowband body area networks: is everyday movement sufficient?. In: Proceedings of International Conference on Body Area Networks (BodyNets) (2009)

    Google Scholar 

  15. Jurdak, R., Klues, K., Kusy, B., Richter, C., Langendoen, K., Brünig, M.: Opal: a multi-radio platform for high throughput wireless sensor networks. IEEE Embed. Syst. Lett. 3(4), 121–124 (2011)

    Article  Google Scholar 

  16. Kalamandeen, A., Scannell, A., de Lara, E., Sheth, A., LaMarca, A.: Ensemble: cooperative proximity-based authentication. In: Proceedings of ACM MobiSys (2010)

    Google Scholar 

  17. Khaleel, H.R., Al-Rizzo, H.M., Rucker, D.G., Elwi, T.A.: Wearable yagi microstrip antenna for telemedicine applications. In: Proceedings of IEEE Radio and Wireless Symposium (RWS) (2010)

    Google Scholar 

  18. Li, Q., Han, D., Gnawali, O., Sommer, P., Kusy, B.: Twonet: large-scale wireless sensor network testbed with dual-radio nodes. In: Proceedings of ACM Conference on Embedded Networked Sensor Systems (SenSys) (2013)

    Google Scholar 

  19. Lim, R., Ferrari, F., Zimmerling, M., Walser, C., Sommer, P., Beutel, J.: Flocklab: a testbed for distributed, synchronized tracing and profiling of wireless embedded systems. In: Proceedings of International Conference on Information Processing in Sensor Networks (IPSN) (2013)

    Google Scholar 

  20. Mathur, S., Miller, R.D., Varshavsky, A., Trappe, W., Mandayam, N.B.: ProxiMate: proximity-based secure pairing using ambient wireless signals. In: Proceedings of MobiSys (2011)

    Google Scholar 

  21. Park, J.G., Curtis, D., Teller, S.J., Ledlie, J.: Implications of device diversity for organic localization. In: Proceedings of IEEE INFOCOM (2011)

    Google Scholar 

  22. Rappaport, T.S.: Wireless Communications: Principles and Practice. Prentice Hall, Englewood Cliffs (2001)

    Google Scholar 

  23. Shi, L., Li, M., Yu, S., Yuan, J.: BANA: body area network authentication exploiting channel characteristics. In: Proceedings of ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec) (2012)

    Google Scholar 

  24. Shi, L., Yuan, J., Yu, S., Li, M.: ASK-BAN: authenticated secret key extraction utilizing channel characteristics for body area networks. In: Proceedings of ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec) (2013)

    Google Scholar 

  25. Shnayder, V., Chen, B.R., Lorincz, K., Jones, T.R.F.F., Welsh, M.: Sensor networks for medical care. In: Proceedings of International Conference on Embedded Networked Sensor Systems (SenSys) (2005)

    Google Scholar 

  26. Varshavsky, A., Scannell, A., LaMarca, A., de Lara, E.: Amigo: proximity-based authentication of mobile devices. In: Krumm, J., Abowd, G.D., Seneviratne, A., Strang, T. (eds.) UbiComp 2007. LNCS, vol. 4717, pp. 253–270. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  27. Wilhelm, M., Martinovic, I., Schmitt, J.B.: Secret keys from entangled sensor motes: Implementation and analysis. In: Proceedings of ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec) (2010)

    Google Scholar 

  28. Wu, K., Tan, H., Ngan, H., Liu, Y., Ni, L.M.: Chip error pattern analysis in IEEE 802.15.4. IEEE Trans. Mob. Comput. 11(4), 543–552 (2012)

    Article  Google Scholar 

  29. Xiao, L., Greenstein, L.J., Mandayam, N.B., Trappe, W.: Fingerprints in the ether: using the physical layer for wireless authentication. In: Proceedings of IEEE ICC (2007)

    Google Scholar 

  30. Zeng, K., Wu, D., Chan, A., Mohapatra, P.: Exploiting multiple-antenna diversity for shared secret key generation in wireless networks. In: Proceedings of IEEE INFOCOM (2010)

    Google Scholar 

  31. Zhou, G., He, T., Krishnamurthy, S., Stankovic, J.A.: Impact of radio irregularity on wireless sensor networks. In: Proceedings of ACM MobiSys (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chitra Javali .

Editor information

Editors and Affiliations

Appendices

A Off-Body Set-Up

Fig. 7.
figure 7

RSSI variation for various off-body experiments

B On-Body Set-Up

Fig. 8.
figure 8

RSSI variation for various on-body experiments

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Javali, C., Revadigar, G., Libman, L., Jha, S. (2014). SeAK: Secure Authentication and Key Generation Protocol Based on Dual Antennas for Wireless Body Area Networks. In: Saxena, N., Sadeghi, AR. (eds) Radio Frequency Identification: Security and Privacy Issues. RFIDSec 2015. Lecture Notes in Computer Science(), vol 8651. Springer, Cham. https://doi.org/10.1007/978-3-319-13066-8_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-13066-8_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-13065-1

  • Online ISBN: 978-3-319-13066-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics